cve-2019-19694
Vulnerability from cvelistv5
Published
2020-02-20 22:50
Modified
2024-08-05 02:25
Severity
Summary
The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product's malware protection functions or the entire product completely..
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:25:12.385Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124056.aspx"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN02921757/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://esupport.trendmicro.com/support/vb/solution/ja-jp/1124058.aspx"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://jvn.jp/jp/JVN02921757/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Trend Micro Security (Consumer)",
          "vendor": "Trend Micro",
          "versions": [
            {
              "status": "affected",
              "version": "2019 (v15.0.0.1163 and below)\r\n "
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product\u0027s malware protection functions or the entire product completely.."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "DoS",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-20T22:50:23",
        "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272",
        "shortName": "trendmicro"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124056.aspx"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://jvn.jp/en/jp/JVN02921757/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://esupport.trendmicro.com/support/vb/solution/ja-jp/1124058.aspx"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://jvn.jp/jp/JVN02921757/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@trendmicro.com",
          "ID": "CVE-2019-19694",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Trend Micro Security (Consumer)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2019 (v15.0.0.1163 and below)\r\n "
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Trend Micro"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product\u0027s malware protection functions or the entire product completely.."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "DoS"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124056.aspx",
              "refsource": "MISC",
              "url": "https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124056.aspx"
            },
            {
              "name": "https://jvn.jp/en/jp/JVN02921757/",
              "refsource": "MISC",
              "url": "https://jvn.jp/en/jp/JVN02921757/"
            },
            {
              "name": "https://esupport.trendmicro.com/support/vb/solution/ja-jp/1124058.aspx",
              "refsource": "MISC",
              "url": "https://esupport.trendmicro.com/support/vb/solution/ja-jp/1124058.aspx"
            },
            {
              "name": "https://jvn.jp/jp/JVN02921757/",
              "refsource": "MISC",
              "url": "https://jvn.jp/jp/JVN02921757/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272",
    "assignerShortName": "trendmicro",
    "cveId": "CVE-2019-19694",
    "datePublished": "2020-02-20T22:50:23",
    "dateReserved": "2019-12-09T00:00:00",
    "dateUpdated": "2024-08-05T02:25:12.385Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-19694\",\"sourceIdentifier\":\"security@trendmicro.com\",\"published\":\"2020-02-20T23:15:20.270\",\"lastModified\":\"2021-07-21T11:39:23.747\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Trend Micro Security 2019 (15.0.0.1163 and below) consumer family of products is vulnerable to a denial of service (DoS) attack in which a malicious actor could manipulate a key file at a certain time during the system startup process to disable the product\u0027s malware protection functions or the entire product completely..\"},{\"lang\":\"es\",\"value\":\"La familia de productos del consumidor de Trend Micro Security 2019 (versiones 15.0.0.1163 y posteriores), es vulnerable a un ataque de denegaci\u00f3n de servicio (DoS) en el que un actor malicioso podr\u00eda manipular un archivo clave en un momento determinado durante el proceso de inicio del sistema para deshabilitar las funciones de protecci\u00f3n de malware del producto o todo el producto por completo.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.0,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":1.9},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.4,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:trendmicro:antivirus_\\\\+_security_2019:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"15.0.0.1163\",\"matchCriteriaId\":\"53529C20-D5BB-4574-B0C8-59B6FA89DB0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:trendmicro:internet_security_2019:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"15.0.0.1163\",\"matchCriteriaId\":\"C010D439-B518-4FE4-A47E-F3D40F06761B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:trendmicro:maximum_security_2019:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"15.0.0.1163\",\"matchCriteriaId\":\"E0308D32-E3C5-4DF1-B94C-8607D18470E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:trendmicro:officescan_cloud:15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D4FDFB7-9F82-47F2-B265-916BFCE0A0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:trendmicro:premium_security_2019:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"15.0.0.1163\",\"matchCriteriaId\":\"453C7082-394D-4D5D-9EEE-69AEAFC657C5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://esupport.trendmicro.com/en-us/home/pages/technical-support/1124056.aspx\",\"source\":\"security@trendmicro.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://esupport.trendmicro.com/support/vb/solution/ja-jp/1124058.aspx\",\"source\":\"security@trendmicro.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://jvn.jp/en/jp/JVN02921757/\",\"source\":\"security@trendmicro.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://jvn.jp/jp/JVN02921757/\",\"source\":\"security@trendmicro.com\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...